2006
DOI: 10.1007/11693383_4
|View full text |Cite
|
Sign up to set email alerts
|

New Observation on Camellia

Abstract: In this paper, some observations on Camellia are presented, by which the Square attack and the Collision attack are improved. 11round 256-bit Camellia without F L function is breakable with complexity of 2 250 encryptions. 9-round 128-bit Camellia without F L function is breakable with the complexity of 2 90 encryptions. And 10-round 256bit Camellia with F L function is breakable with the complexity of 2 210 encryptions and 9-round 128-bit Camellia with F L function is breakable with the complexity of 2 122 en… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
25
0

Year Published

2007
2007
2020
2020

Publication Types

Select...
7
2
1

Relationship

1
9

Authors

Journals

citations
Cited by 31 publications
(25 citation statements)
references
References 11 publications
0
25
0
Order By: Relevance
“…So far there have been many cryptanalytic results for reduced-round Camellia by using different approaches such as differential and linear cryptanalysis [5], truncated differential cryptanalysis [6,7], integral attack [8][9][10], meet-in-the-middle attack [11], collision attack [9,12], impossible differential cryptanalysis [7,[13][14][15][16][17][18][19] and zero-correlation linear cryptanalysis [20]. As a matter of fact, most attacks presented before 2011 excluded the F L/F L −1 and whitening layers to ease the cryptanalysis, while recent attacks aimed at reduced-round Camellia with F L/F L −1 and/or whitening layers.…”
Section: Introductionmentioning
confidence: 99%
“…So far there have been many cryptanalytic results for reduced-round Camellia by using different approaches such as differential and linear cryptanalysis [5], truncated differential cryptanalysis [6,7], integral attack [8][9][10], meet-in-the-middle attack [11], collision attack [9,12], impossible differential cryptanalysis [7,[13][14][15][16][17][18][19] and zero-correlation linear cryptanalysis [20]. As a matter of fact, most attacks presented before 2011 excluded the F L/F L −1 and whitening layers to ease the cryptanalysis, while recent attacks aimed at reduced-round Camellia with F L/F L −1 and/or whitening layers.…”
Section: Introductionmentioning
confidence: 99%
“…In the past years, Camellia has attracted the attention of the cryptanalytic community. The square-type attacks are efficient to attack Camellia, which can be used to analysis 9-round Camellia-128 and 10-round Camellia-256 [11]. Furthermore, Hatano et al used the higher order differential attack to analysis the last 11 rounds Camellia-256 with complexity 2 255.6 [7].…”
Section: Introductionmentioning
confidence: 99%
“…Later, Ref. [11] adopted the equivalent structure of Feistel cipher that improved the known results of Square attack on Camellia. Reference [12] gave an efficient collision attack on Camellia, and later in Ref.…”
Section: Introductionmentioning
confidence: 99%